Lucene search

K
cvelistMicrosoftCVELIST:CVE-2019-1353
HistoryJan 24, 2020 - 9:14 p.m.

CVE-2019-1353

2020-01-2421:14:21
microsoft
www.cve.org

9.4 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

75.0%

An issue was found in Git before v2.24.1, v2.23.1, v2.22.2, v2.21.1, v2.20.2, v2.19.3, v2.18.2, v2.17.3, v2.16.6, v2.15.4, and v2.14.6. When running Git in the Windows Subsystem for Linux (also known as “WSL”) while accessing a working directory on a regular Windows drive, none of the NTFS protections were active.

CNA Affected

[
  {
    "product": "Git",
    "vendor": "Microsoft Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "Before 2.24.1, 2.23.1, 2.22.2, 2.21.1, 2.20.2, 2.19.3, 2.18.2, 2.17.3, 2.16.6, 2.15.4, 2.14.6"
      }
    ]
  }
]